Widespread Emotet malicious software targeting businesses and individuals

What’s happened?
The Australian Cyber Security Centre (ACSC) is aware of a widespread malicious email virus (malware), known as ‘Emotet’, targeting Australian businesses and individuals.
Cybercriminals use malware for different reasons, most commonly to steal personal or valuable information from which they can profit, hold recipients to ransom or install damaging programs onto devices without your knowledge. Do not pay the ransom if affected by ransomware. There is no guarantee that paying the ransom will fix your computer, and it could make you vulnerable to further attacks. Restore your files from backup and seek technical advice.
How it works
The Emotet malware appears as a normal or useful file attachment in emails (.doc, .docx, .pdf), but includes hidden code which allows cybercriminals to access and control your devices or computer systems. It can also appear as a website hyperlink in emails.
Emotet malware infects devices or computers if users click on links or open files in these emails, which are sent as phishing emails to make them look like they come from someone you know, or an organisation you deal with.
Once a user account is infected, the malware forwards itself to all the users’ email contacts, increasing the likelihood of further infection.
Here is an example of one of these emails, but it can come in many different formats.

How do I stay safe?
Always use caution before opening emails and attachments, and clicking on links.
To prevent malware infection, the ACSC recommends you take the following steps immediately:

Disable Microsoft Office macros. (Macros are small programs used to automate simple tasks in Microsoft Office documents but can be used maliciously – visit the Microsoft website for information on disabling macros in your version of Office.) 
Maintain firewalls.
Make sure you have an offline backup of your information.

If you run a business, we recommend you also alert your staff to be aware of any emails that look unusual or suspicious. Refer to ACSC advice, www.cyber.gov.au/advice/improving-staff-awareness
The ACSC has also issued advice to help organisations protect systems and customer data.
Organisations that require further assistance or advice about Emotet malware can contact the ACSC by emailing ASD.Assist [at] defence.gov.au
More information
Stay Smart Online has more advice on how to protect yourself from malware and, if you run a business, developing an incident response plan.

Support Centre

Best IT & Business Solutions Support Centre is available for technical support requests.